Vulmon
Recent Vulnerabilities
Product List
Research Posts
Trends
Blog
About
Contact
Vulmon Alerts
By Relevance
By Risk Score
By Publish Date
opensuse opensuse 12.3 vulnerabilities and exploits
(subscribe to this query)
10
CVSSv2
CVE-2014-1478
Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox prior to 27.0 and SeaMonkey prior to 2.24 allow remote malicious users to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related to th...
Mozilla Firefox
Mozilla Seamonkey
Canonical Ubuntu Linux 12.04
Canonical Ubuntu Linux 12.10
Canonical Ubuntu Linux 13.10
Opensuse Opensuse 11.4
Opensuse Opensuse 12.3
Opensuse Opensuse 13.1
Oracle Solaris 11.3
7.5
CVSSv2
CVE-2013-2126
Multiple double free vulnerabilities in the LibRaw::unpack function in libraw_cxx.cpp in LibRaw prior to 0.15.2 allow context-dependent malicious users to cause a denial of service (application crash) and possibly execute arbitrary code via a malformed full-color (1) Foveon or (2...
Libraw Libraw
Libraw Libraw 0.15.0
Canonical Ubuntu Linux 12.04
Canonical Ubuntu Linux 12.10
Canonical Ubuntu Linux 13.04
Opensuse Opensuse 12.2
Opensuse Opensuse 12.3
7.5
CVSSv2
CVE-2013-4159
ctdb prior to 2.3 in OpenSUSE 12.3 and 13.1 does not create temporary files securely, which has unspecified impact related to "several temp file vulnerabilities" in (1) tcp/tcp_connect.c, (2) server/eventscript.c, (3) tools/ctdb_diagnostics, (4) config/gdb_backtrace, an...
Ctdb Project Ctdb
Ctdb Project Ctdb 2.0
Ctdb Project Ctdb 2.1
Opensuse Opensuse 12.3
Opensuse Opensuse 13.1
Mageia Mageia 3.0
Mageia Mageia 4.0
5
CVSSv2
CVE-2013-3801
Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.5.30 and previous versions and 5.6.10 allows remote authenticated users to affect availability via unknown vectors related to Server Options.
Oracle Mysql
Opensuse Opensuse 11.4
Opensuse Opensuse 12.2
Opensuse Opensuse 12.3
Suse Linux Enterprise Desktop 11
Suse Linux Enterprise Server 11
Suse Linux Enterprise Software Development Kit 11
Mariadb Mariadb
2.6
CVSSv2
CVE-2014-1504
The session-restore feature in Mozilla Firefox prior to 28.0 and SeaMonkey prior to 2.25 does not consider the Content Security Policy of a data: URL, which makes it easier for remote malicious users to conduct cross-site scripting (XSS) attacks via a crafted document that is acc...
Mozilla Firefox
Mozilla Seamonkey
Opensuse Opensuse 11.4
Opensuse Opensuse 12.3
Opensuse Opensuse 13.1
Oracle Solaris 11.3
Suse Linux Enterprise Desktop 11
Suse Linux Enterprise Sdk 11
Suse Linux Enterprise Server 11
6.1
CVSSv2
CVE-2013-2486
The dissect_diagnosticrequest function in epan/dissectors/packet-reload.c in the REsource LOcation And Discovery (aka RELOAD) dissector in Wireshark 1.8.x prior to 1.8.6 uses an incorrect integer data type, which allows remote malicious users to cause a denial of service (infinit...
Debian Debian Linux 7.0
Opensuse Opensuse 11.4
Opensuse Opensuse 12.1
Opensuse Opensuse 12.2
Opensuse Opensuse 12.3
Wireshark Wireshark 1.8.0
Wireshark Wireshark 1.8.1
Wireshark Wireshark 1.8.2
Wireshark Wireshark 1.8.3
Wireshark Wireshark 1.8.4
Wireshark Wireshark 1.8.5
7.8
CVSSv2
CVE-2013-2487
epan/dissectors/packet-reload.c in the REsource LOcation And Discovery (aka RELOAD) dissector in Wireshark 1.8.x prior to 1.8.6 uses incorrect integer data types, which allows remote malicious users to cause a denial of service (infinite loop) via crafted integer values in a pack...
Debian Debian Linux 7.0
Opensuse Opensuse 11.4
Opensuse Opensuse 12.1
Opensuse Opensuse 12.2
Opensuse Opensuse 12.3
Wireshark Wireshark 1.8.0
Wireshark Wireshark 1.8.1
Wireshark Wireshark 1.8.2
Wireshark Wireshark 1.8.3
Wireshark Wireshark 1.8.4
Wireshark Wireshark 1.8.5
4
CVSSv2
CVE-2013-3805
Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.5.30 and previous versions and 5.6.10 allows remote authenticated users to affect availability via unknown vectors related to Prepared Statements.
Oracle Mysql
Oracle Solaris 11.3
Suse Linux Enterprise Desktop 11
Suse Linux Enterprise Server 11
Suse Linux Enterprise Software Development Kit 11
Opensuse Opensuse 11.4
Opensuse Opensuse 12.2
Opensuse Opensuse 12.3
Mariadb Mariadb
7.5
CVSSv2
CVE-2013-4365
Heap-based buffer overflow in the fcgid_header_bucket_read function in fcgid_bucket.c in the mod_fcgid module prior to 2.3.9 for the Apache HTTP Server allows remote malicious users to have an unspecified impact via unknown vectors.
Apache Mod Fcgid
Debian Debian Linux 6.0
Debian Debian Linux 7.0
Suse Cloud 1.0
Suse Cloud 2.0
Opensuse Opensuse 11.4
Opensuse Opensuse 12.2
Opensuse Opensuse 12.3
Suse Linux Enterprise Software Development Kit 11
4
CVSSv2
CVE-2013-3794
Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.5.30 and previous versions and 5.6.10 allows remote authenticated users to affect availability via unknown vectors related to Server Partition.
Oracle Mysql
Oracle Solaris 11.3
Opensuse Opensuse 11.4
Opensuse Opensuse 12.2
Opensuse Opensuse 12.3
Suse Linux Enterprise Desktop 11
Suse Linux Enterprise Server 11
Suse Linux Enterprise Software Development Kit 11
Mariadb Mariadb
Preferred Score:
CVSSv3
CVSSv2
CVSSv3
CVSSv4
EPSS
VMScore
Recommendations:
CVE-2025-46656
unknown
CVE-2025-46577
CVE-2025-32979
paicoding
XPath injection
hackmd
CVE-2025-3643
opplus
CSRF
local users
CVE-2025-32433
CVE-2025-32432
Home
/
Search Results
Vulnerability Notification Service
You don’t have to wait for vulnerability scanning results
Get Started
« PREV
1
2
3
4
5
6
7
8
9
10
NEXT »